WO2009059546A1 - Procédé d'authentification d'accès s'appliquant à un réseau ibss - Google Patents

Procédé d'authentification d'accès s'appliquant à un réseau ibss Download PDF

Info

Publication number
WO2009059546A1
WO2009059546A1 PCT/CN2008/072883 CN2008072883W WO2009059546A1 WO 2009059546 A1 WO2009059546 A1 WO 2009059546A1 CN 2008072883 W CN2008072883 W CN 2008072883W WO 2009059546 A1 WO2009059546 A1 WO 2009059546A1
Authority
WO
WIPO (PCT)
Prior art keywords
entity
key
authentication
packet
network
Prior art date
Application number
PCT/CN2008/072883
Other languages
English (en)
French (fr)
Inventor
Manxia Tie
Jun Cao
Xiaolong Lai
Jiandong Li
Liaojun Pang
Zhenhai Huang
Original Assignee
China Iwncomm Co., Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Iwncomm Co., Ltd filed Critical China Iwncomm Co., Ltd
Priority to KR1020107011443A priority Critical patent/KR101135254B1/ko
Priority to US12/740,082 priority patent/US8312278B2/en
Priority to JP2010530262A priority patent/JP5438017B2/ja
Priority to EP08848149.4A priority patent/EP2214430B1/en
Publication of WO2009059546A1 publication Critical patent/WO2009059546A1/zh

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0433Key management protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/162Implementing security features at a particular protocol layer at the data link layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/02Hierarchically pre-organised networks, e.g. paging networks, cellular networks, WLAN [Wireless Local Area Network] or WLL [Wireless Local Loop]
    • H04W84/10Small scale networks; Flat hierarchical networks
    • H04W84/12WLAN [Wireless Local Area Networks]

Definitions

  • the present invention relates to an access authentication method suitable for an IBSS network.
  • WLAN wireless local area network
  • Wired LAN International Standard for Wireless Local Area Network
  • Wired Authentication and Privacy Infrastructure WEP
  • WEP Wired Local Area Network
  • the IEEE organization also promulgated the IEEE 802.11i standard.
  • RSNA Radio Security Network Association
  • WAPI utilizes a certificate or shared key authentication and key management protocol.
  • RSNA implements authentication and key respectively through IEEE 802. lx and 4-way Handshake protocol based on Extended Authentication Protocol (EAP). Distribution function.
  • WAPI can guarantee the security of wireless LAN.
  • RSNA also alleviates the security problems of the original wireless LAN security mechanism, but all of them have the following shortcomings:
  • the protocol execution is too complicated.
  • the node resources power, CPU, storage capacity, etc.
  • the WAPI unicast key agreement protocol and the first message of the RSNA 4-step handshake protocol do not take protection measures.
  • the attacker can perform DoS (Denial of Service) attacks such as protocol blocking and storage exhaustion by forging the message 1.
  • DoS Delivery of Service
  • Request entity S (Supplicant). The unified name of the WAPI authentication requester entity ASUE (Authentication Supplicant Entity) and the RSNA requester Supplicant. 2. Authentication entity A ( Authenticator ). WAPI's Authenticator Entity AE (Authenticator Entity) and RSNA's Authenticator Authenticator.
  • Authentication Server AS Authentication Server
  • WAPI's authentication service entity ASE Authentication Service Entity
  • RSNA Authentication Server
  • the master key MK (Master Key ⁇ WAPI protocol base key BK (Base Key) and RSNA protocol paired master key PMK ( Pairwise Master Key) unified title.
  • Multicast key GK (Group Key). The unified prefix of the multicast master key MMK (Multicast Master Key) of the WAPI protocol and the multicast master key GMK (Group Master Key) of the RSNA protocol.
  • a WLAN has two networking modes: a basic service set BSS (Basic Service Set) and an independent basic service set IBSS (Independent BSS).
  • BSS Basic Service Set
  • IBSS Independent BSS
  • the access point AP Access Point
  • the user terminal resides with the requesting entity S.
  • the unicast key negotiates and authenticates the entity A's multicast (including multicast Multicast and broadcast broadcast) key notification process.
  • IBSS each end user in the network is peer-to-peer.
  • each workstation needs to send its own multicast data, that is, each workstation must act.
  • the authentication entity A completes the multicast key notification process with the other workstations as the requesting entity S.
  • the same network element acts as both the authentication entity A and the requesting entity S, which causes a reflection attack of the key management protocol.
  • the pre-shared key on which the same entity is based on the two authentication roles is different.
  • Method to prevent such an attack that is, the same entity as the authentication entity A and the key management protocol executed as the requesting entity S should rely on different master key MK and unicast key UK, therefore, in IBSS mode, Each site must perform a complete authentication and key management protocol between the authenticating entity A and all other sites.
  • N N-1 times.
  • the protocol is not only complicated in IBSS mode, but also has a DoS attack in its key management protocol.
  • the WAPI unicast key agreement protocol and the RSNA 4-step handshake protocol are very critical components in the security mechanism. The purpose is to verify whether the authentication key A and the requesting entity S have the master key MK successfully negotiated and exported. The fresh unicast key UK used for subsequent data communication.
  • the WAPI unicast key agreement protocol and the RSNA 4-step handshake protocol all messages except message 1 are protected by the latest negotiated UK authentication, but the exposed message 1 can be used by the attacker.
  • the attacker can spoof the message 1, so that the authentication entity A and the requesting entity S negotiate the inconsistency of the UK, causing the protocol to block, or the attacker spoofs the message in large number 1 and introduces the DoS attack such as the storage end of the requesting entity S.
  • This kind of forgery attack is easy to implement, and the harm caused is also serious.
  • a successful attack will make the early efforts of the authentication process impossible.
  • the access authentication method of the IBSS network ensures that the access authentication process of the IBSS network is more secure and more efficient.
  • An access authentication method suitable for an IBSS network which is characterized in that: the method comprises the following steps:
  • Step 1) Perform authentication role configuration on the network entity
  • Step 2 Authenticate the authentication entity and the requesting entity after the authentication role is configured by using an authentication protocol
  • Step 3 After the authentication is completed, the authentication entity and the requesting entity perform key negotiation, where a message integrity check and a protocol synchronization lock field are added to the key negotiation message.
  • the role configuration includes a static configuration, an adaptive configuration, or a dynamic configuration.
  • the static configuration specifically includes: configuring, in a pair of network entities, one of the network entities as an authentication entity, and configuring another network entity as a requesting entity.
  • the adaptive configuration specifically includes: in a pair of network entities, if one of the network entities determines that the peer network entity is an authentication entity, the network entity is adaptively configured to request If the network entity determines that the peer network entity is the requesting entity, the network entity is adaptively configured as an authentication entity.
  • the dynamic configuration specifically includes: configuring a network entity according to a priority; or configuring the network entity according to the physical address.
  • the configuring the network entity according to the priority comprises: configuring, in a pair of network entities, a network entity with a high priority as an authentication entity, and configuring another network entity as a request entity.
  • the key entity of the authentication entity and the requesting entity includes: the authentication entity sends a key agreement request packet to the request entity, where the key negotiation request packet includes a key agreement identifier KNID, A one-time random number Nonce A and a message integrity check MIC1 generated by the authentication entity, where MIC1 is a hash value calculated by the authentication entity using the negotiated master key MK for other fields in the key agreement request packet other than MIC1
  • the requesting entity receives the key negotiation request packet, verifying the key negotiation request packet, and if the verification passes, responding to the requesting entity with a key negotiation response packet, if the verification fails, And discarding the key agreement request packet, where the key agreement response packet includes a key agreement identifier KNID, a one-time random number Nonce s generated by the request entity, and a multicast key information E of the request entity (UK, GK S ) and message integrity check MIC2, where E (UK, GK S ) represents the multicast key GK of the requesting entity using
  • the authentication entity after the authentication entity receives the key agreement response packet, verifying the key negotiation response packet, and if the verification passes, responding to the request entity with a key negotiation acknowledgement packet, if the verification is not Passing, discarding the key agreement response packet, where the key negotiation acknowledgement packet includes a key agreement identifier KNID, the multicast key information E (UK, GK A ) of the authentication entity, and a message integrity check MIC3, where E(UK, GK A ) represents the information obtained by encrypting the multicast key GK A of the authentication entity by using the unicast key UK, and the MIC3 is the authentication entity using the UK to confirm the key agreement.
  • the key negotiation acknowledgement packet includes a key agreement identifier KNID, the multicast key information E (UK, GK A ) of the authentication entity, and a message integrity check MIC3, where E(UK, GK A ) represents the information obtained by encrypting the multicast key GK A of the authentication entity by using the unicast key UK, and the
  • the verifying the key negotiation request packet includes: verifying whether the MIC1 in the key negotiation request packet is correct, and if yes, the verifying passes, if not, The verification fails;
  • the key negotiation request packet is verified to: verify whether the KNID and the MIC1 in the key negotiation request packet are correct, and if yes, the verification is passed, if not, The verification failed.
  • the verifying the key negotiation response packet comprises: verifying whether the KNID and the MIC2 in the key negotiation response packet are correct, and if yes, the verification is passed, and if not, the verification fails.
  • the verifying the key negotiation confirmation packet comprises: verifying whether the KNID and the MIC3 in the key negotiation confirmation packet are correct, and if yes, the verification is passed, and if not, the verification fails.
  • the authentication protocol comprises: a WAPI authentication protocol or an IEEE 802.1x protocol of RSNA.
  • the present invention proposes a role configuration method of the network entity, that is, statically configuring the role played by each workstation, or performing the role of each workstation according to the network operation.
  • the network entity adopts the adaptive role policy when the authentication and key management functions are completed between a pair of workstations, the role played by each workstation is relatively determined, either as a requesting entity or as an authentication entity, ie, a pair of workstations. Two-way authentication and the required key distribution can be done with a complete protocol process. For a network with N nodes, the authentication function between the two is completed, and the number of protocol executions is reduced by half, which is N ( N-1 ) /2 times.
  • the present invention adopts a modular and combinable method to improve the protocol design, and enhances the security of the protocol by adding a message integrity check and a protocol synchronization lock field in the message. Robustness solves the problem of DoS attacks existing in the key management protocols of wireless LAN WAPI and RSNA security mechanisms.
  • FIG. 1 is a schematic diagram showing the operation of a protocol in an IBSS network composed of three sites ul, u2, and u3 in the prior art. Intention
  • FIG. 2 is a schematic diagram of the operation of an access authentication protocol in an IBSS network composed of three sites ul, u2, and u3 in the present invention.
  • the improved protocol consists of two parts: The first part is the original WAPI authentication protocol or EAP-based IEEE 802.1x protocol, completes the identity authentication between the authentication entity A and the requesting entity S and the negotiation of the master key MK; For the newly designed key management protocol, instead of the key management protocol in WAPI or the 4-step handshake process in RSNA, the negotiation of the unicast key UK and the notification of the multicast key GK are completed.
  • WAPI WAPI
  • RSNA' the improved protocol based on the RSNA protocol
  • the specific method of access authentication is as follows:
  • the role configuration can be static, adaptive, or dynamic.
  • the configuration steps are as follows: In a pair of network entities, one of the network entities is configured as the authentication entity A, and the other network entity is configured as the request entity S.
  • the configuration steps are as follows:
  • the authentication role of the entity is adaptive to the peer entity. If the peer entity is the authentication entity A, the entity is adaptively configured as a request. Entity S; If the peer entity is the requesting entity S, the entity is adaptively configured as the authenticating entity A.
  • the configuration steps are as follows: the configuration is based on the priority and the physical address, and the entity with the highest priority is configured as the authentication entity A, and the other entity is configured as the requesting entity S, if the priorities of the two entities are the same.
  • the entity with a large physical address is configured as the authentication entity A, and the entity with a small physical address is configured as the request entity S.
  • Other dynamic configuration policies may also be used in the present invention.
  • the authentication entity A and the requesting entity S after performing the role configuration are authenticated by the authentication protocol; the authentication protocol refers to the WAPI authentication protocol or the IEEE 802. lx protocol of the RSNA. 3) After the authentication protocol is completed, the authentication entity A and the requesting entity S perform a key agreement process, wherein a message integrity checksum protocol synchronization lock field is added to the key agreement message.
  • the specific steps of the key negotiation process are as follows:
  • the authentication entity A sends a key negotiation request packet to the requesting entity S, the key negotiation request packet includes a key agreement identifier KNID, a Nonce A generated by the authentication entity A, and a message integrity check MIC1;
  • the MIC1 is a hash value calculated by the authentication entity A using the negotiated master key MK for other fields in the key negotiation request packet except MIC1.
  • the key negotiation request packet is verified to verify whether the MIC1 is correct. If not, the key negotiation request packet is directly discarded; if correct, the The authentication entity A responds to the key agreement response packet, and the key agreement response packet includes a key agreement identifier KNID, a one-time random number Nonce s generated by the request entity S, and a request entity S-side multicast key information E (UK, GK S ) And message integrity check MIC2.
  • MIC2 is the hash value calculated by the requesting entity S using the UK negotiated for the other fields other than MIC2 in the key agreement response packet
  • the UK is the value calculated according to MK, Nonce A and Nonce s , E ( UK, GK S ) represents information obtained by encrypting the multicast key GK S of the requesting entity S using the unicast key UK.
  • the authentication entity A After the authentication entity A receives the key agreement response packet, it verifies the key negotiation response packet, and verifies whether the key negotiation identifier KNID is correct. If not, the key negotiation response packet is directly discarded; If correct, the UK is calculated according to MK, Nonce A and Nonce s . If the MIC2 is correct by the UK, if it is not correct, the key negotiation response packet will be discarded directly; if it is correct, the decrypted GK S will be sent to the requesting entity S.
  • the key negotiation confirmation packet includes a key agreement identifier KNID, multicast key information E (UK, GK A ) of the authentication entity A, and a message integrity check MIC3.
  • E (UK, GK A ) represents the information obtained by encrypting the multicast key GK A of the authentication entity A by using the unicast key UK
  • the MIC 3 is the authentication entity A using the UK to confirm the key negotiation.
  • the key agreement identifier KNID acts as a protocol synchronization lock in the key agreement protocol. can.
  • the KNID in the first key agreement protocol after the authentication succeeds is the random number generated by the authentication entity A.
  • the authentication entity A and the requesting entity S are respectively local. Values calculated from UK, Nonce A , Nonce s , GK A , GK S. Therefore, during the key update process, the verification of the key agreement request packet by the requesting entity S should also include verification of the KNID.
  • This design of KNID enables the authentication entity A and the requesting entity S to implement the synchronization function, and eliminates the forgery and replay of the key negotiation request packet by the attacker.
  • Figure 2 is a schematic diagram of the operation of the improved protocol in an IBSS network composed of three sites. It is assumed that all three sites adopt the adaptive configuration of the authentication role, and their priorities are the same.
  • the MAC addresses are 00:90:4b:00:90:01. 00:90:4b:00:90:02, 00:90:4b:00:90:03, then use the invention to realize 3 sites according to the MAC address of 3 sites through 3 authentication processes. Between certifications.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Description

一种适用于 IBSS网络的接入认证方法
本申请要求于 2007 年 10 月 30 日提交中国专利局、 申请号为 200710018976.1、 发明名称为"一种适用于 IBSS 网络的接入认证方法"的中国 专利申请的优先权, 其全部内容通过引用结合在本申请中。
技术领域
本发明涉及一种适用于 IBSS网络的接入认证方法。
背景技术
为了解决无线局域网 WLAN ( Wireless Local Area Network ) 国际标准 全漏洞, 中国颁布了无线局域网国家标准及其第 1号修改单, 采用无线局域网 认证与保密基础结构 WAPI ( WLAN Authentication and Privacy Infrastructure ) 替代 WEP,解决无线局域网的安全问题。 几乎同期, IEEE组织也颁布了 IEEE 802.11i标准, 在后向兼容的 出上, 提出了鲁棒安全网络关联 RSNA ( Robust Security Network Association )技术弥 卜 WEP存在的安全漏洞。
WAPI利用证书或共享密钥的认证及密钥管理协议, RSNA通过基于扩展 认证协议 EAP ( Extended Authentication Protocol ) 的 IEEE 802. lx与 4步握手 协议(4-way Handshake ), 分别实现认证与密钥分发功能。 WAPI可保障无线 局域网的安全性, RSNA也緩解了原无线局域网安全机制存在的安全问题, 但 均存在以下方面的不足:
1、 运行在 IBSS网络模式下, 协议执行过于复杂, 而此种模式的网络中, 节点资源 (电源、 CPU与存储能力等)通常受限;
2、 WAPI单播密钥协商协议和 RSNA4步握手协议的第一个消息均未采取 保护措施, 攻击者可通过伪造消息 1实施协议阻塞与存储耗尽等 DoS ( Denial of Service )攻击。
下面以对这两个缺点进行较伴细的分析和说明。
为叙述方便,首先将 WAPI和 RSNA中的功能相似或相同的术语统一定义 如下:
1、请求实体 S( Supplicant )。 WAPI的认证请求者实体 ASUE( Authentication Supplicant Entity )和 RSNA的请求者 Supplicant的统一称谓。 2、 认证实体 A ( Authenticator )。 WAPI的认证器实体 AE ( Authenticator Entity )和 RSNA的认证器 Authenticator的统一称谓。
3、 认证服务器 AS ( Authentication Server )。 WAPI的认证服务实体 ASE ( Authentication Service Entity )和 RSNA的认证月良务器 AS ( Authentication Server ) 的统一称谓。
4、 主密钥 MK ( Master Key λ WAPI协议的基密钥 BK ( Base Key )和 RSNA协议的成对主密钥 PMK ( Pairwise Master Key ) 的统一称谓。
5、单播密钥 UK ( Unicast Key )。 WAPI协议的单播会话密钥 USK ( Unicast Session Key )和 RSNA协议的单播临时密钥 PTK ( Unicast Temporal Key ) 的 统一称谓。
6、组播密钥 GK ( Group Key )。 WAPI协议的组播主密钥 MMK ( Multicast Master Key )和 RSNA协议的组播主密钥 GMK ( Group Master Key )的统一称 谓。
通常 WLAN具有基本服务集 BSS ( Basic Service Set )和独立基本服务集 IBSS( Independent BSS )两种组网模式。在 BSS模式下,无线接入点 AP( Access Point )驻留有认证实体 A, 用户终端驻留有请求实体 S, 通过认证服务器 AS 完成认证功能后, 进行认证实体 A和请求实体 S之间的单播密钥协商与认证 实体 A的组播(包括多播 Multicast与广播 Broadcast )密钥通告过程。在 IBSS 模式下, 所有加入网络中的每个终端用户地位对等, 除两两之间存在单播数据 需要传输外,每个工作站还需要发送各自的组播数据, 即每个工作站均须担当 认证实体 A, 与作为请求实体 S的其他工作站分别完成组播密钥通告过程。
同一网元既作为认证实体 A又作为请求实体 S,会引起密钥管理协议的反 射攻击 (Reflection Attack ), 为此, 可采用同一实体担当两种认证角色时所基 于的预共享密钥不相同的方法来防止此类攻击, 即同一实体作为认证实体 A 和作为请求实体 S所执行的密钥管理协议应依赖于不同的主密钥 MK和单播 密钥 UK, 因此, 在 IBSS模式下, 每个站点均须作为认证实体 A与其他所有 站点之间执行完整的认证与密钥管理协议。 参见图 1, 对于具有 N个节点的 IBSS网络而言, 完整的认证与密钥管理 协议需执行 N ( N-1 )次, 当节点经常移动或资源受限时, 如此高的计算复杂 度使协议难以在实际中得到应用。
协议不仅在 IBSS模式下运行过程复杂, 而且其密钥管理协议还存在一种 DoS攻击。 WAPI单播密钥协商协议和 RSNA的 4步握手协议是安全机制中非 常关键的部件, 其目的就是为了验证认证实体 A和请求实体 S之间是否拥有 认证成功协商的主密钥 MK,并导出后续数据通信使用的新鲜的单播密钥 UK。 在 WAPI单播密钥协商协议和 RSNA的 4步握手协议中,除消息 1之外的其他 消息均被最新协商的 UK认证保护, 但棵露的消息 1可被攻击者利用。 攻击者 可通过伪造消息 1,使得认证实体 A和请求实体 S协商的 UK不一致,造成协 议阻塞, 或者攻击者大量伪造消息 1而引入请求实体 S端的存储耗尽等 DoS 攻击。 这种伪造攻击易于实施, 造成的危害也比较严重, 一次成功的攻击将使 得先期的对认证过程的种种努力化为泡影。
发明内容
本发明实施例为解决背景技术中存在的上述技术问题, 提供一种适用于
IBSS网络的接入认证方法, 以保证 IBSS网络的接入认证过程安全性更强、执 行效率更高。
本发明的技术解决方案是: 一种适用于 IBSS网络的接入认证方法, 其特 殊之处在于: 该方法包括以下步骤:
步骤 1 )对网络实体进行认证角色配置;
步骤 2 )通过认证协议对所述进行认证角色配置后的认证实体和请求实体 进行认证;
步骤 3 )认证完成后, 所述认证实体和请求实体进行密钥协商, 其中, 在 所述密钥协商消息中添加消息完整性校验和协议同步锁字段。
优选的, 所述角色配置包括静态配置、 自适应配置或动态配置。
优选的, 所述静态配置具体包括: 在一对网络实体中, 将其中一个网络实 体配置为认证实体, 将另一个网络实体配置为请求实体。
优选的, 所述自适应配置具体包括: 在一对网络实体中, 如果其中一个网 络实体判断对端网络实体为认证实体, 则所述网络实体自适应配置为请求实 体,如果其中一个网络实体判断对端网络实体为请求实体, 则所述网络实体自 适应配置为认证实体。
优选的,所述动态配置具体包括:根据优先级对网络实体进行配置;或者, 根据物理地址对网络实体进行配置。
优选的, 所述根据优先级对网络实体进行配置包括: 在一对网络实体中, 将优先级高的网络实体配置为认证实体, 将另外一个网络实体配置为请求实 体。
优选的, 所述认证实体和请求实体进行密钥协商包括: 所述认证实体向所 述请求实体发送密钥协商请求分组,其中, 所述密钥协商请求分组包含密钥协 商标识 KNID、 所述认证实体产生的一次性随机数 NonceA和消息完整性校验 MIC1 , 其中, MIC1 为认证实体利用已协商的主密钥 MK对密钥协商请求分 组中除 MIC1之外的其他字段计算的杂凑值; 当所述请求实体收到所述密钥协 商请求分组后, 对所述密钥协商请求分组进行验证, 如果验证通过, 则向所述 请求实体回应密钥协商响应分组,如果验证不通过, 则丢弃所述密钥协商请求 分组, 其中, 所述密钥协商响应分组包含密钥协商标识 KNID、 所述请求实体 产生的一次性随机数 Nonces、 所述请求实体的组播密钥信息 E ( UK,GKS )和 消息完整性校验 MIC2, 其中, E ( UK,GKS )表示采用单播密钥 UK对所述请 求实体的组播密钥 GKS进行加密处理后得到的信息, UK是根据 MK、 NonceA 和 Nonces计算得到的值, MIC2是请求实体利用此次协商的 UK对密钥协商响 应分组中除 MIC2之外的其他字段计算的杂凑值; 当所述认证实体收到所述密 钥协商响应分组后, 对所述密钥协商响应分组进行验证, 如果验证通过, 则向 所述请求实体回应密钥协商确认分组,如果验证不通过, 则丢弃所述密钥协商 响应分组, 其中, 所述密钥协商确认分组包含密钥协商标识 KNID、 所述认证 实体的组播密钥信息 E( UK,GKA )和消息完整性校验 MIC3,其中, E( UK, GKA ) 表示采用单播密钥 UK对所述认证实体的组播密钥 GKA进行加密处理后得到 的信息, MIC3为认证实体利用 UK对密钥协商确认分组中除 MIC3之外的其 他字段计算的杂凑值; 当所述请求实体收到所述密钥协商确认分组后,对所述 密钥协商确认分组进行验证, 如果验证通过, 解密得到 GKA, 如果验证不通 过, 则丢弃所述密钥协商确认分组。 优选的, 当为首次密钥协商过程时,所述对密钥协商请求分组进行验证包 括:验证所述密钥协商请求分组中的 MIC1是否正确,如果是,所述验证通过, 如果否, 所述验证不通过;
优选的, 当为密钥更新过程时, 所述密钥协商请求分组进行验证包括: 验 证所述密钥协商请求分组中的 KNID和 MIC1是否正确, 如果是, 所述验证通 过, 如果否, 所述验证不通过。
优选的, 所述对密钥协商响应分组进行验证包括: 验证所述密钥协商响应 分组中的 KNID和 MIC2是否正确, 如果是, 所述验证通过, 如果否, 所述验 证不通过。
优选的, 所述对密钥协商确认分组进行验证包括: 验证所述密钥协商确认 分组中的 KNID和 MIC3是否正确, 如果是, 所述验证通过, 如果否, 所述验 证不通过。
优选的 , 所述认证协议包括: WAPI认证协议或 RSNA的 IEEE 802.1x协 议。
本发明具有以下优点:
1、执行效率高。 本发明为了降低协议在 IBSS模式下执行的复杂度,提出 一种网络实体的角色配置方法, 即对每个工作站担当的角色进行静态配置,或 者根据网络运行情况对每个工作站担当的角色进行自适应配置或动态配置。当 网络实体采用自适应角色策略后,在一对工作站之间, 完成认证与密钥管理功 能时,每个工作站所扮演的角色相对确定,要么为请求实体,要么为认证实体, 即一对工作站之间只需执行一次完整的协议过程,就可完成双向身份认证与所 需的密钥分发。 对于具有 N个节点的网络, 完成两两之间的认证功能, 协议 执行的次数降低了一半, 为 N ( N-1 ) /2次。
2、 安全性更高。 针对密钥管理协议存在 DoS攻击问题, 本发明将采用模 块化和可组合化的方法进行协议的改进设计,通过在消息中添加消息完整性校 验和协议同步锁字段, 增强协议的安全性和健壮性, 解决了目前无线局域网 WAPI与 RSNA安全机制中密钥管理协议存在的 DoS攻击问题。
附图说明
图 1为现有技术中 ul、 u2、 u3三个站点组成的 IBSS网络中协议的运行示 意图;
图 2为本发明中 ul、 u2、 u3三个站点组成的 IBSS网络中接入认证协议的 运行示意图。
具体实施方式
为使本发明的上述目的、特征和优点能够更加明显易懂, 下面结合附图对 本发明实施例进行详细描述。
本发明为了降低 WAPI和 RSNA协议在 IBSS模式下的执行复杂度, 对网 络实体进行角色配置, 并针对密钥管理协议所存在的 DoS攻击问题, 本发明 采用模块化和可组合化的方法进行协议的改进设计。改进后的协议由两部分构 成: 第一部分为原来的 WAPI认证协议或基于 EAP的 IEEE 802.1x协议, 完成 认证实体 A和请求实体 S之间的身份认证和主密钥 MK的协商; 第二部分为 新设计的密钥管理协议,替代 WAPI中的密钥管理协议或者 RSNA中的 4步握 手过程, 完成单播密钥 UK的协商和组播密钥 GK的通告。 基于 WAPI协议的 改进协议称为 WAPI', 基于 RSNA协议的改进协议称为 RSNA'。
接入认证的具体方法流程如下:
1 )对网络实体进行认证角色配置;
该角色配置可以是静态配置、 自适应配置或者动态配置。
当采用静态配置时, 其配置步骤如下: 在一对网络实体中, 将其中一个网 络实体配置为认证实体 A, 将另一网络实体配置为请求实体 S。
当采用自适应配置时,其配置步骤如下: 某实体采用自适应角色配置策略 时, 该实体的认证角色自适应对端实体, 若对端实体为认证实体 A, 则该实体 自适应配置为请求实体 S; 若对端实体为请求实体 S, 则该实体自适应配置为 认证实体 A。
当采用动态配置时,其配置步骤如下:根据优先级和物理地址来进行配置, 将优先级高的实体配置为认证实体 A, 而另外一个实体配置为请求实体 S, 若 两实体的优先级相同, 则物理地址大的实体配置为认证实体 A, 物理地址小的 实体将配置为请求实体 S, 本发明也可采用其它的动态配置策略。
2 )通过认证协议对执行角色配置后的认证实体 A和请求实体 S进行认证; 该认证协议指的是 WAPI认证协议或 RSNA的 IEEE 802. lx协议。 3 ) 当认证协议完成后, 认证实体 A和请求实体 S进行密钥协商过程, 其 中,在所述密钥协商消息中添加消息完整性校验和协议同步锁字段。 密钥协商 过程的具体步骤如下:
3.1 ) 当实体认证成功后, 认证实体 A向请求实体 S发送密钥协商请求分 组,该密钥协商请求分组包含密钥协商标识 KNID、认证实体 A产生的 NonceA 及消息完整性校验 MIC1; 其中, MIC1 为认证实体 A利用已协商的主密钥 MK对密钥协商请求分组中除 MIC1之外的其他字段计算的杂凑值。
3.2 ) 当请求实体 S收到密钥协商请求分组后, 对密钥协商请求分组进行 验证, 验证其中的 MIC1是否正确, 若不正确, 则直接丢弃该密钥协商请求分 组; 若正确, 则向认证实体 A回应密钥协商响应分组, 密钥协商响应分组包 含密钥协商标识 KNID、 请求实体 S产生的一次性随机数 Nonces、请求实体 S 端组播密钥信息 E ( UK,GKS )及消息完整性校验 MIC2。 其中, MIC2是请求 实体 S利用此次协商的 UK对密钥协商响应分组中除 MIC2之外的其他字段计 算的杂凑值,而 UK是根据 MK、 NonceA和 Nonces计算得到的值, E( UK,GKS ) 表示采用单播密钥 UK对请求实体 S的组播密钥 GKS进行加密处理后得到的 信息。
3.3 ) 当认证实体 A收到密钥协商响应分组后, 对密钥协商响应分组进行 验证, 验证其中的密钥协商标识 KNID是否正确, 若不正确, 则直接丢弃该密 钥协商响应分组; 若正确, 则根据 MK、 NonceA和 Nonces计算得到 UK, 通 过 UK验证 MIC2是否正确, 若不正确, 则直接丢弃该密钥协商响应分组; 若 正确, 解密得到 GKS, 向请求实体 S回应密钥协商确认分组, 该密钥协商确认 分组包含密钥协商标识 KNID、 认证实体 A的组播密钥信息 E ( UK,GKA )及 消息完整性校验 MIC3。 其中, E ( UK,GKA )表示采用单播密钥 UK对认证实 体 A的组播密钥 GKA进行加密处理后得到的信息, MIC3为认证实体 A利用 UK对密钥协商确认分组中除 MIC3之外的其他字段计算的杂凑值。
3.4 ) 当请求实体 S收到密钥协商确认分组后, 对密钥协商确认分组进行 验证, 验证其中的密钥协商标识 KNID和 MIC3是否正确, 若不正确, 则直接 丢弃该分组; 如正确, 则解密得到 GKA
需说明的是: 密钥协商标识 KNID在密钥协商协议中担当协议同步锁功 能。 认证成功后的首次密钥协商协议中的 KNID为认证实体 A产生的随机数, 而在密钥更新过程中的 KNID为上次密钥协商协议成功后, 认证实体 A和请 求实体 S分别在本地根据 UK、 NonceA、 Nonces, GKA、 GKS计算得到的值。 因此,在密钥更新过程中,请求实体 S对密钥协商请求分组的验证还应包含对 KNID的验证。 KNID的这种设计使认证实体 A和请求实体 S能够实现同步功 能, 杜绝了攻击者对密钥协商请求分组的伪造和重放。
图 2为 3个站点组成的 IBSS网络中改进协议的运行示意图, 假设 3个站 点均采用认证角色的自适应配置, 其优先级相同, MAC 地址分别为 00:90:4b:00:90:01、 00:90:4b:00:90:02、 00:90:4b:00:90:03, 则利用本发明才艮据 3 个站点的 MAC地址通过 3次认证过程就可实现 3个站点之间的认证。

Claims

权 利 要 求
1、一种适用于 IBSS网络的接入认证方法, 其特征在于, 该方法包括以下 步骤:
步骤 1 )对网络实体进行认证角色配置;
步骤 2 )通过认证协议对所述进行认证角色配置后的认证实体和请求实体 进行认证;
步骤 3 )认证完成后, 所述认证实体和请求实体进行密钥协商, 其中, 在 所述密钥协商消息中添加消息完整性校验和协议同步锁字段。
2、 根据权利要求 1所述的方法, 其特征在于, 所述角色配置包括静态配 置、 自适应配置或动态配置。
3、 根据权利要求 2所述的方法, 其特征在于, 所述静态配置具体包括: 在一对网络实体中,将其中一个网络实体配置为认证实体,将另一个网络 实体配置为请求实体。
4、根据权利要求 2所述的方法, 其特征在于, 所述自适应配置具体包括: 在一对网络实体中, 如果其中一个网络实体判断对端网络实体为认证实 体, 则所述网络实体自适应配置为请求实体,如果其中一个网络实体判断对端 网络实体为请求实体, 则所述网络实体自适应配置为认证实体。
5、 根据权利要求 2所述的方法, 其特征在于, 所述动态配置具体包括: 根据优先级对网络实体进行配置;
或者,
根据物理地址对网络实体进行配置。
6、 根据权利要求 5所述的方法, 其特征在于, 所述根据优先级对网络实 体进行配置包括:
在一对网络实体中,将优先级高的网络实体配置为认证实体,将另外一个 网络实体配置为请求实体。
7、 根据权利要求 5所述的方法, 其特征在于, 所述根据物理地址对网络 实体进行配置包括:
在一对网络实体中, 当所述两个网络实体的优先 目同时,将物理地址大 的网络实体配置为认证实体, 将另外一个网络实体配置为请求实体。
8、 根据权利要求 1所述的方法, 其特征在于, 所述认证实体和请求实体 进行密钥协商包括:
所述认证实体向所述请求实体发送密钥协商请求分组,其中, 所述密钥协 商请求分组包含密钥协商标识 KNID、 所述认证实体产生的一次性随机数 NonceA和消息完整性校验 MIC1 , 其中, MIC1为认证实体利用已协商的主密 钥 MK对密钥协商请求分组中除 MIC1之外的其他字段计算的杂凑值;
当所述请求实体收到所述密钥协商请求分组后,对所述密钥协商请求分组 进行验证, 如果验证通过, 则向所述请求实体回应密钥协商响应分组, 如果验 证不通过, 则丢弃所述密钥协商请求分组, 其中, 所述密钥协商响应分组包含 密钥协商标识 KNID、所述请求实体产生的一次性随机数 Nonces、所述请求实 体的组播密钥信息 E ( UK,GKS )和消息完整性校验 MIC2,其中, E ( UK,GKS ) 表示采用单播密钥 UK对请求实体的组播密钥 GKS进行加密处理后得到的信 息, UK是根据 MK、 NonceA和 Nonces计算得到的值, MIC2是请求实体利用 此次协商的 UK对密钥协商响应分组中除 MIC2之外的其他字段计算的杂凑 值;
当所述认证实体收到所述密钥协商响应分组后,对所述密钥协商响应分组 进行验证, 如果验证通过, 则向所述请求实体回应密钥协商确认分组, 如果验 证不通过, 则丢弃所述密钥协商响应分组, 其中, 所述密钥协商确认分组包含 密钥协商标识 KNID、 所述认证实体的组播密钥信息 E ( UK,GKA )和消息完 整性校验 MIC3 , 其中, E ( UK, GKA )表示采用单播密钥 UK对认证实体的组 播密钥 GKA进行加密处理后得到的信息, MIC3为认证实体利用 UK对密钥协 商确认分组中除 MIC3之外的其他字段计算的杂凑值;
当所述请求实体收到所述密钥协商确认分组后,对所述密钥协商确认分组 进行验证, 如果验证通过, 解密得到 GKA, 如果验证不通过, 则丢弃所述密 钥协商确认分组。
9、根据权利要求 8所述的方法, 其特征在于, 当为首次密钥协商过程时, 所述对密钥协商请求分组进行验证包括:
验证所述密钥协商请求分组中的 MIC1是否正确,如果是,所述验证通过, 如果否, 所述验证不通过。
10、 根据权利要求 8所述的方法, 其特征在于, 当为密钥更新过程时, 所 述密钥协商请求分组进行验证包括:
验证所述密钥协商请求分组中的 KNID和 MIC1是否正确 , 如果是, 所述 验证通过, 如果否, 所述验证不通过。
11、根据权利要求 8所述的方法, 其特征在于, 所述对密钥协商响应分组 进行验证包括:
验证所述密钥协商响应分组中的 KNID和 MIC2是否正确 , 如果是, 所述 验证通过, 如果否, 所述验证不通过。
12、根据权利要求 8所述的方法, 其特征在于, 所述对密钥协商确认分组 进行验证包括:
验证所述密钥协商确认分组中的 KNID和 MIC3是否正确 , 如果是, 所述 验证通过, 如果否, 所述验证不通过。
13、 根据权利要求 1至 12任意一项所述的方法, 其特征在于, 所述认证 协议包括: WAPI认证协议或 RSNA的 IEEE 802.1x协议。
PCT/CN2008/072883 2007-10-30 2008-10-30 Procédé d'authentification d'accès s'appliquant à un réseau ibss WO2009059546A1 (fr)

Priority Applications (4)

Application Number Priority Date Filing Date Title
KR1020107011443A KR101135254B1 (ko) 2007-10-30 2008-10-30 Ibss 네트워크에 적용하는 액세스 인증 방법
US12/740,082 US8312278B2 (en) 2007-10-30 2008-10-30 Access authentication method applying to IBSS network
JP2010530262A JP5438017B2 (ja) 2007-10-30 2008-10-30 Ibssネットワークに適用されるアクセス認証方法
EP08848149.4A EP2214430B1 (en) 2007-10-30 2008-10-30 An access authentication method applying to ibss network

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CNB2007100189761A CN100534037C (zh) 2007-10-30 2007-10-30 一种适用于ibss网络的接入认证方法
CN200710018976.1 2007-10-30

Publications (1)

Publication Number Publication Date
WO2009059546A1 true WO2009059546A1 (fr) 2009-05-14

Family

ID=39193023

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2008/072883 WO2009059546A1 (fr) 2007-10-30 2008-10-30 Procédé d'authentification d'accès s'appliquant à un réseau ibss

Country Status (7)

Country Link
US (1) US8312278B2 (zh)
EP (1) EP2214430B1 (zh)
JP (1) JP5438017B2 (zh)
KR (1) KR101135254B1 (zh)
CN (1) CN100534037C (zh)
RU (1) RU2454832C2 (zh)
WO (1) WO2009059546A1 (zh)

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100534037C (zh) 2007-10-30 2009-08-26 西安西电捷通无线网络通信有限公司 一种适用于ibss网络的接入认证方法
JP5328141B2 (ja) * 2007-12-05 2013-10-30 キヤノン株式会社 通信装置、通信装置の制御方法、コンピュータプログラム
JP5328142B2 (ja) * 2007-12-05 2013-10-30 キヤノン株式会社 通信装置、通信装置の制御方法、コンピュータプログラム
CN100593936C (zh) * 2008-05-09 2010-03-10 西安西电捷通无线网络通信有限公司 一种基于wapi的漫游认证方法
CN101478389B (zh) * 2009-01-16 2010-10-13 西安电子科技大学 支持多级安全的移动IPSec传输认证方法
CN101540671B (zh) * 2009-04-21 2011-05-25 中兴通讯股份有限公司 一种自组网络下wapi站点间安全关联的建立方法
JP5472977B2 (ja) * 2009-08-27 2014-04-16 日本電気通信システム株式会社 無線通信装置
CN102006590A (zh) * 2009-09-03 2011-04-06 中兴通讯股份有限公司 一种在wapi终端间实现直接通信的系统及方法
CN102264071B (zh) * 2010-05-24 2016-08-17 三星电子株式会社 无线通信方法和无线发送/接收单元
JP5904718B2 (ja) * 2011-04-12 2016-04-20 キヤノン株式会社 通信装置、通信装置の制御方法、およびプログラム
CN104041098A (zh) * 2012-01-11 2014-09-10 交互数字专利控股公司 用于ieee 802.11网络的sta和接入点之间的加速的链路设置的方法和装置
US8832444B2 (en) * 2012-02-29 2014-09-09 Blackberry Limited Communicating an identity of a group shared secret to a server
CN103873270B (zh) * 2012-12-11 2017-06-23 财团法人资讯工业策进会 智慧型电表基础建设网络系统及其消息广播方法
CN103916851B (zh) * 2013-01-06 2017-08-18 华为终端有限公司 一种安全认证的方法、设备及系统
US9462005B2 (en) * 2013-05-24 2016-10-04 Qualcomm Incorporated Systems and methods for broadcast WLAN messages with message authentication
CN105493064B (zh) * 2013-06-28 2018-12-04 瑞典爱立信有限公司 身份管理系统
CN105323754B (zh) * 2014-07-29 2019-02-22 北京信威通信技术股份有限公司 一种基于预共享密钥的分布式鉴权方法
KR102598119B1 (ko) * 2015-12-24 2023-11-09 삼성전자주식회사 통신 시스템에서 인증 장치 및 방법
KR101824557B1 (ko) 2016-05-17 2018-03-14 주식회사 써키트 플렉스 동박을 이용한 엘이디 패키지용 연성회로기판의 제조방법, 및 그에 의해 제조된 엘이디 패키지
US10476850B2 (en) * 2017-07-19 2019-11-12 Nicira, Inc. Supporting unknown unicast traffic using policy-based encryption virtualized networks
EP3753276B1 (en) 2018-02-15 2023-04-05 Telefonaktiebolaget Lm Ericsson (Publ) Method for improving data transmission security
CN113395166B (zh) * 2021-06-09 2022-06-14 浙江大学 一种基于边缘计算的电力终端云边端协同安全接入认证方法

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1668005A (zh) * 2005-02-21 2005-09-14 西安西电捷通无线网络通信有限公司 一种适合有线和无线网络的接入认证方法
US20070192600A1 (en) * 2005-05-27 2007-08-16 Samsung Electronics Co., Ltd. Key handshaking method and system for wireless local area networks
CN101127666A (zh) * 2006-08-15 2008-02-20 索尼株式会社 通信系统、无线通信装置及其控制方法
CN101141254A (zh) * 2007-10-30 2008-03-12 西安西电捷通无线网络通信有限公司 一种适用于ibss网络的接入认证方法

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH03270579A (ja) 1990-03-20 1991-12-02 Fujitsu Ltd 赤外線撮像装置
JP2007314794A (ja) * 1994-12-08 2007-12-06 Nippon Shokubai Co Ltd 吸水性樹脂組成物、これを含む吸収物品および吸水性樹脂の製造方法
JPH10210023A (ja) * 1997-01-27 1998-08-07 Oki Electric Ind Co Ltd 認証方法、暗号鍵共有方法および通信システム
US7024688B1 (en) * 2000-08-01 2006-04-04 Nokia Corporation Techniques for performing UMTS (universal mobile telecommunications system) authentication using SIP (session initiation protocol) messages
JP4058258B2 (ja) * 2001-11-15 2008-03-05 キヤノン株式会社 認証方法、通信装置、及び制御プログラム
JP3860513B2 (ja) * 2002-07-12 2006-12-20 株式会社東芝 送信装置、受信装置及び無線基地局
US7698550B2 (en) * 2002-11-27 2010-04-13 Microsoft Corporation Native wi-fi architecture for 802.11 networks
JP4900891B2 (ja) * 2005-04-27 2012-03-21 キヤノン株式会社 通信装置及び通信方法
JP4914207B2 (ja) * 2006-02-17 2012-04-11 キヤノン株式会社 通信装置及び通信レイヤの役割決定方法
CN100369446C (zh) * 2006-02-28 2008-02-13 西安西电捷通无线网络通信有限公司 接入点的安全接入协议符合性测试方法及其系统
CN100463391C (zh) 2006-09-23 2009-02-18 西安西电捷通无线网络通信有限公司 一种网络密钥管理及会话密钥更新方法
US8175272B2 (en) * 2007-03-12 2012-05-08 Motorola Solutions, Inc. Method for establishing secure associations within a communication network
US20090031398A1 (en) * 2007-07-23 2009-01-29 Motorola, Inc. Role determination for meshed node authentication

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1668005A (zh) * 2005-02-21 2005-09-14 西安西电捷通无线网络通信有限公司 一种适合有线和无线网络的接入认证方法
US20070192600A1 (en) * 2005-05-27 2007-08-16 Samsung Electronics Co., Ltd. Key handshaking method and system for wireless local area networks
CN101127666A (zh) * 2006-08-15 2008-02-20 索尼株式会社 通信系统、无线通信装置及其控制方法
CN101141254A (zh) * 2007-10-30 2008-03-12 西安西电捷通无线网络通信有限公司 一种适用于ibss网络的接入认证方法

Also Published As

Publication number Publication date
JP2011501584A (ja) 2011-01-06
CN100534037C (zh) 2009-08-26
KR101135254B1 (ko) 2012-04-12
JP5438017B2 (ja) 2014-03-12
RU2454832C2 (ru) 2012-06-27
EP2214430A4 (en) 2012-11-28
CN101141254A (zh) 2008-03-12
US20110314286A1 (en) 2011-12-22
RU2010121145A (ru) 2011-12-27
EP2214430A1 (en) 2010-08-04
KR20100085137A (ko) 2010-07-28
EP2214430B1 (en) 2013-10-02
US8312278B2 (en) 2012-11-13

Similar Documents

Publication Publication Date Title
WO2009059546A1 (fr) Procédé d'authentification d'accès s'appliquant à un réseau ibss
Aboba et al. Extensible authentication protocol (EAP) key management framework
He et al. Analysis of the 802.11 i 4-way handshake
TWI293844B (en) A system and method for performing application layer service authentication and providing secure access to an application server
US8621201B2 (en) Short authentication procedure in wireless data communications networks
KR101061899B1 (ko) 이종망간 핸드오버를 위한 빠른 인증 방법 및 장치
WO2011020274A1 (zh) 一种有线局域网的安全访问控制方法及其系统
WO2007085175A1 (fr) Procédé, système d'authentification et centre d'authentification reposant sur des communications de bout en bout dans le réseau mobile
CN1836404A (zh) 利用预先建立的会话密钥来辅助802.11漫游
RU2448427C2 (ru) Способ согласования секретного ключа одноадресной рассылки wapi
US7421582B2 (en) Method and apparatus for mutual authentication at handoff in a mobile wireless communication network
WO2011022915A1 (zh) 一种基于预共享密钥的网络安全访问控制方法及其系统
WO2009067933A1 (fr) Procédé de gestion de clé
Cam-Winget et al. IEEE 802.11 i Overview
Lim et al. A secure handover protocol design in wireless networks with formal verification
Shiyang Compare of new security strategy with several others in WLAN
Sithirasenan et al. EAP-CRA for WiMAX, WLAN and 4G LTE Interoperability
Hur et al. An efficient proactive key distribution scheme for fast handoff in IEEE 802.11 wireless networks
Ntantogian et al. A security protocol for mutual authentication and mobile VPN deployment in B3G networks
KR20050088645A (ko) 터널링된 전송계층보안 방식을 이용한 가입자 아이디 획득방법
Kambourakis et al. Key Management in 802.16 e
Latze Towards a secure and user friendly authentication method for public wireless networks
Levkowetz Extensible Authentication Protocol (EAP) Key Management Framework By submitting this Internet-Draft, each author represents that any applicable patent or other IPR claims of which he or she is aware have been or will be disclosed, and any of which he or she becomes aware will be disclosed, in accordance with Section 6 of BCP 79.
Roepke et al. A Survey on Protocols securing the Internet of Things: DTLS, IPSec and IEEE 802.11 i
Jiang et al. A mutual authentication and privacy mechanism for WLAN security

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 08848149

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2010530262

Country of ref document: JP

WWE Wipo information: entry into national phase

Ref document number: 12740082

Country of ref document: US

NENP Non-entry into the national phase

Ref country code: DE

WWE Wipo information: entry into national phase

Ref document number: 2008848149

Country of ref document: EP

ENP Entry into the national phase

Ref document number: 20107011443

Country of ref document: KR

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 2010121145

Country of ref document: RU